Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-32233 (GCVE-0-2023-32233)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T15:10:23.978Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"tags": [
"x_transferred"
],
"url": "https://news.ycombinator.com/item?id=35879660"
},
{
"tags": [
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"name": "DSA-5402",
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://www.debian.org/security/2023/dsa-5402"
},
{
"name": "[oss-security] 20230515 Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2023/05/15/5"
},
{
"name": "[debian-lts-announce] 20230605 [SECURITY] [DLA 3446-1] linux-5.10 security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20230616-0002/"
},
{
"tags": [
"x_transferred"
],
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html"
},
{
"name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2023-32233",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-23T13:28:27.494776Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416 Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-05-05T15:58:00.672Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-07-27T00:00:00.000Z",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
},
{
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"url": "https://news.ycombinator.com/item?id=35879660"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"name": "DSA-5402",
"tags": [
"vendor-advisory"
],
"url": "https://www.debian.org/security/2023/dsa-5402"
},
{
"name": "[oss-security] 20230515 Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory",
"tags": [
"mailing-list"
],
"url": "http://www.openwall.com/lists/oss-security/2023/05/15/5"
},
{
"name": "[debian-lts-announce] 20230605 [SECURITY] [DLA 3446-1] linux-5.10 security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230616-0002/"
},
{
"url": "http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html"
},
{
"name": "[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2023-32233",
"datePublished": "2023-05-08T00:00:00.000Z",
"dateReserved": "2023-05-05T00:00:00.000Z",
"dateUpdated": "2025-05-05T15:58:00.672Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-32233\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-05-08T20:15:20.267\",\"lastModified\":\"2025-05-05T16:15:39.637\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.13\",\"versionEndExcluding\":\"4.14.315\",\"matchCriteriaId\":\"7A2D2397-3B9A-44E9-BC19-9C562202EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.283\",\"matchCriteriaId\":\"8AC1BC2D-A61C-4368-A3F6-50DF48E2EFC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.243\",\"matchCriteriaId\":\"E54ACEF5-C8C1-4266-85FC-7D513FFD1DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.180\",\"matchCriteriaId\":\"78422AC3-CC89-479E-B4BC-62381D8F3564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.11\",\"versionEndExcluding\":\"5.15.111\",\"matchCriteriaId\":\"2B9DD776-7F17-4F72-B94F-54BFCBC692DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.16\",\"versionEndExcluding\":\"6.1.28\",\"matchCriteriaId\":\"08F855F4-7188-4EE1-BD79-D4B6C7E2EF54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2\",\"versionEndExcluding\":\"6.2.15\",\"matchCriteriaId\":\"3844A90B-940D-46C3-8D7B-9FF63F1AFC2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.3\",\"versionEndExcluding\":\"6.3.2\",\"matchCriteriaId\":\"38F6F330-91A0-4675-8B90-6F950471A7CC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27227B35-932A-4035-B39F-6A455753C0D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"489D20B9-166F-423D-8C48-A23D3026E33B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4AD592C-222D-4C6F-B176-8145A1A5AFEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8603654B-A8A9-4DEB-B0DD-C82E1C885749\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C855C933-F271-45E6-8E85-8D7CF2EF1BE6\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/05/15/5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2196105\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://news.ycombinator.com/item?id=35879660\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230616-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5402\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2023/05/08/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/05/15/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2196105\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://news.ycombinator.com/item?id=35879660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230616-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5402\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2023/05/08/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2023-07-27T00:00:00.000Z\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.\"}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"version\": \"n/a\", \"status\": \"affected\"}]}], \"references\": [{\"url\": \"https://www.openwall.com/lists/oss-security/2023/05/08/4\"}, {\"url\": \"https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab\"}, {\"url\": \"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab\"}, {\"url\": \"https://news.ycombinator.com/item?id=35879660\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2196105\"}, {\"name\": \"DSA-5402\", \"tags\": [\"vendor-advisory\"], \"url\": \"https://www.debian.org/security/2023/dsa-5402\"}, {\"name\": \"[oss-security] 20230515 Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory\", \"tags\": [\"mailing-list\"], \"url\": \"http://www.openwall.com/lists/oss-security/2023/05/15/5\"}, {\"name\": \"[debian-lts-announce] 20230605 [SECURITY] [DLA 3446-1] linux-5.10 security update\", \"tags\": [\"mailing-list\"], \"url\": \"https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230616-0002/\"}, {\"url\": \"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\"}, {\"name\": \"[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update\", \"tags\": [\"mailing-list\"], \"url\": \"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\"}], \"problemTypes\": [{\"descriptions\": [{\"type\": \"text\", \"lang\": \"en\", \"description\": \"n/a\"}]}]}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T15:10:23.978Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.openwall.com/lists/oss-security/2023/05/08/4\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://news.ycombinator.com/item?id=35879660\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2196105\", \"tags\": [\"x_transferred\"]}, {\"name\": \"DSA-5402\", \"tags\": [\"vendor-advisory\", \"x_transferred\"], \"url\": \"https://www.debian.org/security/2023/dsa-5402\"}, {\"name\": \"[oss-security] 20230515 Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory\", \"tags\": [\"mailing-list\", \"x_transferred\"], \"url\": \"http://www.openwall.com/lists/oss-security/2023/05/15/5\"}, {\"name\": \"[debian-lts-announce] 20230605 [SECURITY] [DLA 3446-1] linux-5.10 security update\", \"tags\": [\"mailing-list\", \"x_transferred\"], \"url\": \"https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20230616-0002/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html\", \"tags\": [\"x_transferred\"]}, {\"name\": \"[debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update\", \"tags\": [\"mailing-list\", \"x_transferred\"], \"url\": \"https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html\"}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-32233\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:28:27.494776Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-05T13:05:48.493Z\"}}]}",
"cveMetadata": "{\"state\": \"PUBLISHED\", \"cveId\": \"CVE-2023-32233\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"assignerShortName\": \"mitre\", \"dateUpdated\": \"2025-05-05T15:58:00.672Z\", \"dateReserved\": \"2023-05-05T00:00:00.000Z\", \"datePublished\": \"2023-05-08T00:00:00.000Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2023-AVI-0544
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP3",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2018-20784",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20784"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-23000",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23000"
},
{
"name": "CVE-2023-28866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28866"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3358"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-21106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21106"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
},
{
"name": "CVE-2023-1582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2020-24588",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-24588"
},
{
"name": "CVE-2023-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
},
{
"name": "CVE-2023-22998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22998"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-0469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0469"
},
{
"name": "CVE-2023-1078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2022-3523",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3523"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2023-23001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23001"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2023-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2023-3357",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3357"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-1249",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1249"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-23006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23006"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-0045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
},
{
"name": "CVE-2022-45885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-23004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
},
{
"name": "CVE-2023-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
},
{
"name": "CVE-2023-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
},
{
"name": "CVE-2023-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-1583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1583"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
},
{
"name": "CVE-2023-0122",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0122"
}
],
"initial_release_date": "2023-07-13T00:00:00",
"last_revision_date": "2023-07-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0544",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2805-1 du 11 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232805-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2809-1 du 11 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232809-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2804-1 du 10 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232804-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2803-1 du 10 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232803-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2810-1 du 12 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232810-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2808-1 du 11 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232808-1/"
}
]
}
CERTFR-2023-AVI-0627
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans IBM Spectrum. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Spectrum Sentinel Anomaly Scan Engine versions 1.1.x ant\u00e9rieures \u00e0 1.1.4.1 sur Linux",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Copy Data Management versions 2.2.x ant\u00e9rieures \u00e0 2.2.20.1 sur Linux",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-25577",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25577"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"name": "CVE-2022-42703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2022-1462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2022-3524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"name": "CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2022-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
}
],
"initial_release_date": "2023-08-04T00:00:00",
"last_revision_date": "2023-08-04T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0627",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-04T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans IBM Spectrum.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans IBM Spectrum",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7011323 du 28 juillet 2023",
"url": "https://www.ibm.com/support/pages/node/7011323"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7014493 du 28 juillet 2023",
"url": "https://www.ibm.com/support/pages/node/7014493"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7012459 du 28 juillet 2023",
"url": "https://www.ibm.com/support/pages/node/7012459"
}
]
}
CERTFR-2023-AVI-0754
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
}
],
"initial_release_date": "2023-09-15T00:00:00",
"last_revision_date": "2023-09-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0754",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3603-1 du 15 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233603-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3566-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233566-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3594-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233594-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3595-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233595-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3600-1 du 14 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233600-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3585-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233585-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3598-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233598-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3571-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233571-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3607-1 du 15 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233607-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3596-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233596-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3592-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233592-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3582-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233582-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3572-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233572-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3576-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233576-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3601-1 du 14 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233601-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3599-1 du 14 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-1/"
}
]
}
CERTFR-2023-AVI-0599
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2023-3269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3269"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2640"
},
{
"name": "CVE-2022-48502",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48502"
},
{
"name": "CVE-2023-3439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3439"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-2860",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2860"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-21106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21106"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2022-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3903"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-32629",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32629"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2023-1078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2022-3303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
},
{
"name": "CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-2612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2612"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2022-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3635"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
}
],
"initial_release_date": "2023-07-28T00:00:00",
"last_revision_date": "2023-07-28T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0599",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6246-1 du 25 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6246-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6252-1 du 26 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6252-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6249-1 du 25 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6249-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6250-1 du 25 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6250-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6256-1 du 27 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6256-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6248-1 du 25 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6248-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6254-1 du 26 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6254-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6247-1 du 25 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6247-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6251-1 du 26 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6251-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6255-1 du 26 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6255-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6260-1 du 27 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6260-1"
}
]
}
CERTFR-2023-AVI-0391
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données, un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian avec une version du noyau Linux ant\u00e9rieure \u00e0 5.10.179-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-05-19T00:00:00",
"last_revision_date": "2023-05-19T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0391",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-05-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Debian\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, un d\u00e9ni de service et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5402-1 du 13 mai 2023",
"url": "https://www.debian.org/security/2023/dsa-5402"
}
]
}
CERTFR-2024-AVI-0630
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans IBM QRadar. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QRadar Pulse App versions ant\u00e9rieures \u00e0 2.2.14",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Data Synchronization App versions ant\u00e9rieures \u00e0 3.2.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Network Packet Capture versions 7.5.0 ant\u00e9rieures \u00e0 7.5.0 Update Package 8",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2018-3721",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3721"
},
{
"name": "CVE-2024-29041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29041"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-23364",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23364"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2024-4068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4068"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2021-23436",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23436"
},
{
"name": "CVE-2022-37603",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37603"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2024-29415",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29415"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2016-10540",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10540"
},
{
"name": "CVE-2020-28477",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28477"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2022-43441",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43441"
},
{
"name": "CVE-2021-43138",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43138"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-0842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0842"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2022-37601",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37601"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2022-3517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3517"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-27088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27088"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-25881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25881"
},
{
"name": "CVE-2021-24033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24033"
},
{
"name": "CVE-2024-28863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28863"
},
{
"name": "CVE-2024-31905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31905"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2018-16487",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16487"
},
{
"name": "CVE-2021-42740",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42740"
},
{
"name": "CVE-2016-10538",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10538"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-42282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42282"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2021-3757",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3757"
}
],
"initial_release_date": "2024-07-26T00:00:00",
"last_revision_date": "2024-07-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0630",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans IBM QRadar. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans IBM QRadar",
"vendor_advisories": [
{
"published_at": "2024-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7161462",
"url": "https://www.ibm.com/support/pages/node/7161462"
},
{
"published_at": "2024-07-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7160961",
"url": "https://www.ibm.com/support/pages/node/7160961"
},
{
"published_at": "2024-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7160858",
"url": "https://www.ibm.com/support/pages/node/7160858"
}
]
}
CERTFR-2023-AVI-0840
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
},
{
"name": "CVE-2022-36879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
},
{
"name": "CVE-2022-2873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2022-2503",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2020-36558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
}
],
"initial_release_date": "2023-10-13T00:00:00",
"last_revision_date": "2023-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0840",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5622 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5622"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5603 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5603"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5627 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5627"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5621 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5621"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5628 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5628"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5588 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5588"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5589 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5589"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5604 du 10 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5604"
}
]
}
CERTFR-2023-AVI-0431
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans le noyau Linux de RedHat. Elle permet à un attaquant de provoquer une élévation de privilèges et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-06-02T00:00:00",
"last_revision_date": "2023-06-02T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0431",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-02T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003ele noyau\nLinux de RedHat\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une\n\u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:3350 du 30 mai 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:3350"
}
]
}
CERTFR-2023-AVI-0773
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
}
],
"initial_release_date": "2023-09-22T00:00:00",
"last_revision_date": "2023-09-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0773",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3630-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233630-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3705-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233705-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3599-2 du 21 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3677-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233677-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3683-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233683-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3647-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233647-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3668-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233668-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3675-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233675-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3676-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233676-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3653-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233653-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3648-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233648-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3658-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233658-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3659-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233659-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3600-2 du 20 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233600-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3632-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233632-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3671-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233671-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3704-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233704-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3687-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233687-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3631-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233631-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3628-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233628-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3704-2 du 20 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233704-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3629-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233629-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3681-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233681-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3682-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233682-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3680-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233680-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3684-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233684-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3644-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233644-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3683-2 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/"
}
]
}
CERTFR-2023-AVI-0474
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Real Time 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP3",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-23586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23586"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-23559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23559"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2022-45885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
},
{
"name": "CVE-2020-36694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36694"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2018-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-06-16T00:00:00",
"last_revision_date": "2023-06-16T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0474",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-16T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232506-1 du 14 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232506-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232502-1 du 13 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232502-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232500-1 du 13 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232500-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232507-1 du 14 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232507-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232501-1 du 13 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232501-1/"
}
]
}
CERTFR-2023-AVI-1055
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- IBM QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP7 IF03
- IBM Sterling B2B Integrator versions 6.0.0.x antérieures à 6.0.3.9
- IBM Sterling B2B Integrator versions 6.1.0.x antérieures à 6.1.0.8
- IBM Sterling B2B Integrator versions 6.1.1.x antérieures à 6.1.1.4
- IBM Sterling B2B Integrator versions 6.1.2.x antérieures à 6.1.2.3
- IBM Sterling B2B Integrator versions 6.1.2.x antérieures à 6.2.0.0
- IBM AIX version 7.3
- IBM AIX version 7.2
- IBM VIOS version 4.1
- IBM VIOS version 3.1
Se référer aux bulletin de l'éditeur pour les versions des fichiers vulnérables (cf. section Documentation).
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eIBM QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP7 IF03\u003c/li\u003e \u003cli\u003eIBM Sterling B2B Integrator versions 6.0.0.x ant\u00e9rieures \u00e0 6.0.3.9\u003c/li\u003e \u003cli\u003eIBM Sterling B2B Integrator versions 6.1.0.x ant\u00e9rieures \u00e0 6.1.0.8\u003c/li\u003e \u003cli\u003eIBM Sterling B2B Integrator versions 6.1.1.x ant\u00e9rieures \u00e0 6.1.1.4\u003c/li\u003e \u003cli\u003eIBM Sterling B2B Integrator versions 6.1.2.x ant\u00e9rieures \u00e0 6.1.2.3\u003c/li\u003e \u003cli\u003eIBM Sterling B2B Integrator versions 6.1.2.x ant\u00e9rieures \u00e0 6.2.0.0\u003c/li\u003e \u003cli\u003eIBM AIX version 7.3\u003c/li\u003e \u003cli\u003eIBM AIX version 7.2\u003c/li\u003e \u003cli\u003eIBM VIOS version 4.1\u003c/li\u003e \u003cli\u003eIBM VIOS version 3.1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eSe r\u00e9f\u00e9rer aux bulletin de l\u0027\u00e9diteur pour les versions des fichiers vuln\u00e9rables (cf. section Documentation).\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-1436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1436"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-26049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26049"
},
{
"name": "CVE-2023-34040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34040"
},
{
"name": "CVE-2022-40149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40149"
},
{
"name": "CVE-2023-42795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42795"
},
{
"name": "CVE-2022-40150",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40150"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2023-45648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45648"
},
{
"name": "CVE-2023-40787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40787"
},
{
"name": "CVE-2022-45693",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45693"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-40167",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40167"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2022-45685",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45685"
},
{
"name": "CVE-2023-41835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41835"
},
{
"name": "CVE-2023-46604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46604"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-41080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41080"
},
{
"name": "CVE-2023-46589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46589"
},
{
"name": "CVE-2023-47146",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47146"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-12-22T00:00:00",
"last_revision_date": "2023-12-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-1055",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance,\u00a0un d\u00e9ni de\nservice \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7099297 du 18 d\u00e9cembre 2023",
"url": "https://www.ibm.com/support/pages/node/7099862"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7101062 du 21 d\u00e9cembre 2023",
"url": null
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7099862 du 19 d\u00e9cembre 2023",
"url": "https://www.ibm.com/support/pages/node/7101062"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7099313 du 18 d\u00e9cembre 2023",
"url": "https://www.ibm.com/support/pages/node/7099313"
}
]
}
CERTFR-2023-AVI-0578
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-3159",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3159"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-23000",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23000"
},
{
"name": "CVE-2023-28866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28866"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3358"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-21106",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21106"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28327"
},
{
"name": "CVE-2023-1582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
},
{
"name": "CVE-2023-22998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22998"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-0179",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-2430",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2430"
},
{
"name": "CVE-2023-0469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0469"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-23001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23001"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2023-1095",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1095"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2023-3357",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3357"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-1249",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1249"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-23006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23006"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-0045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
},
{
"name": "CVE-2022-45885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-23004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23004"
},
{
"name": "CVE-2023-35829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35829"
},
{
"name": "CVE-2023-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
},
{
"name": "CVE-2023-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-1583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1583"
},
{
"name": "CVE-2023-3389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3389"
},
{
"name": "CVE-2023-0122",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0122"
}
],
"initial_release_date": "2023-07-21T00:00:00",
"last_revision_date": "2023-07-21T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0578",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232871-1 du 18 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232871-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232859-1 du 17 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232859-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232820-1 du 13 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232820-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232822-1 du 14 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232822-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232830-1 du 14 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232830-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232834-1 du 14 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232834-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232831-1 du 14 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232831-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232892-1 du 19 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232892-1/"
}
]
}
CERTFR-2023-AVI-0445
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de DebianLTS. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "DebianLTS versions ant\u00e9rieures \u00e0 5.10.179-1~deb10u1",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-06-09T00:00:00",
"last_revision_date": "2023-06-09T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0445",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans\u003cspan\nclass=\"textit\"\u003e le noyau Linux de DebianLTS\u003c/span\u003e. Elles permettent \u00e0\nun attaquant de provoquer un d\u00e9ni de service, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de DebianLTS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3446-1 du 05 juin 2023",
"url": "https://www.debian.org/lts/security/2023/dla-3446"
}
]
}
CERTFR-2023-AVI-0429
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 22.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"name": "CVE-2023-26606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26606"
},
{
"name": "CVE-2022-4842",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4842"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-1078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-3586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3586"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-1872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1872"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-20938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20938"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-2612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2612"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-1652",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1652"
},
{
"name": "CVE-2022-4139",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
}
],
"initial_release_date": "2023-06-02T00:00:00",
"last_revision_date": "2023-06-02T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0429",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de\nservice et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6134-1 du 01 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6134-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6133-1 du 01 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6133-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6130-1 du 01 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6130-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6123-1 du 30 mai 2023",
"url": "https://ubuntu.com/security/notices/USN-6123-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6118-1 du 30 mai 2023",
"url": "https://ubuntu.com/security/notices/USN-6118-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6131-1 du 01 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6131-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6124-1 du 30 mai 2023",
"url": "https://ubuntu.com/security/notices/USN-6124-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6122-1 du 30 mai 2023",
"url": "https://ubuntu.com/security/notices/USN-6122-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6127-1 du 31 mai 2023",
"url": "https://ubuntu.com/security/notices/USN-6127-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6132-1 du 01 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6132-1"
}
]
}
CERTFR-2025-AVI-0855
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Junos OS | Junos OS versions 24.4 antérieures à 24.4R2 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 22.4R3-S8-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 23.4 antérieures à 23.4R2-S5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.2-EVO antérieures à 23.2R2-S4-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 22.4R3-S8 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.2-EVO antérieures à 24.2R2-S2-EVO | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 24.4-EVO antérieures à 24.4R2-EVO | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 24.1R4 | ||
| Juniper Networks | Security Director | Security Director Policy Enforcer versions antérieures à 23.1R1 Hotpatch v3 | ||
| Juniper Networks | Junos Space | Junos Space Security Director versions antérieures à 24.1R4 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions 23.4-EVO antérieures à 23.4R2-S5-EVO | ||
| Juniper Networks | Junos OS | Junos OS versions 23.2 antérieures à 23.2R2-S4 | ||
| Juniper Networks | Junos OS | Junos OS versions 24.2 antérieures à 24.2R2-S1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Junos OS versions 24.4 ant\u00e9rieures \u00e0 24.4R2",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 22.4R3-S8-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.4 ant\u00e9rieures \u00e0 23.4R2-S5",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.2-EVO ant\u00e9rieures \u00e0 23.2R2-S4-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions ant\u00e9rieures \u00e0 22.4R3-S8",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.2-EVO ant\u00e9rieures \u00e0 24.2R2-S2-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 24.4-EVO ant\u00e9rieures \u00e0 24.4R2-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space versions ant\u00e9rieures \u00e0 24.1R4",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Security Director Policy Enforcer versions ant\u00e9rieures \u00e0 23.1R1 Hotpatch v3",
"product": {
"name": "Security Director",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos Space Security Director versions ant\u00e9rieures \u00e0 24.1R4",
"product": {
"name": "Junos Space",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS Evolved versions 23.4-EVO ant\u00e9rieures \u00e0 23.4R2-S5-EVO",
"product": {
"name": "Junos OS Evolved",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 23.2 ant\u00e9rieures \u00e0 23.2R2-S4",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
},
{
"description": "Junos OS versions 24.2 ant\u00e9rieures \u00e0 24.2R2-S1",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24795"
},
{
"name": "CVE-2024-36903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36903"
},
{
"name": "CVE-2023-44431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44431"
},
{
"name": "CVE-2021-47606",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47606"
},
{
"name": "CVE-2025-59993",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59993"
},
{
"name": "CVE-2025-59997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59997"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2025-59995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59995"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2024-36921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
},
{
"name": "CVE-2025-59986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59986"
},
{
"name": "CVE-2025-60009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60009"
},
{
"name": "CVE-2025-59989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59989"
},
{
"name": "CVE-2024-26897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26897"
},
{
"name": "CVE-2023-46103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46103"
},
{
"name": "CVE-2024-27052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27052"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2025-59999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59999"
},
{
"name": "CVE-2025-59994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59994"
},
{
"name": "CVE-2024-4076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4076"
},
{
"name": "CVE-2025-59967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59967"
},
{
"name": "CVE-2022-24805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24805"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"name": "CVE-2024-47538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47538"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"name": "CVE-2025-59991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59991"
},
{
"name": "CVE-2024-5564",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5564"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2025-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26600"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2025-59982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59982"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2024-30205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
},
{
"name": "CVE-2018-17247",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17247"
},
{
"name": "CVE-2025-60004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60004"
},
{
"name": "CVE-2023-51594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51594"
},
{
"name": "CVE-2024-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22025"
},
{
"name": "CVE-2023-50229",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50229"
},
{
"name": "CVE-2025-59974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59974"
},
{
"name": "CVE-2025-26598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26598"
},
{
"name": "CVE-2018-3824",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3824"
},
{
"name": "CVE-2024-40928",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40928"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2025-59981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59981"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2021-4104",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
},
{
"name": "CVE-2024-30203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2024-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
},
{
"name": "CVE-2025-59968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59968"
},
{
"name": "CVE-2023-51592",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51592"
},
{
"name": "CVE-2025-59990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59990"
},
{
"name": "CVE-2021-22146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22146"
},
{
"name": "CVE-2025-59978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59978"
},
{
"name": "CVE-2024-25629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25629"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24806"
},
{
"name": "CVE-2024-27434",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2024-35852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35852"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2025-59992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59992"
},
{
"name": "CVE-2024-35845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35845"
},
{
"name": "CVE-2021-41072",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41072"
},
{
"name": "CVE-2025-60000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60000"
},
{
"name": "CVE-2022-24807",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24807"
},
{
"name": "CVE-2024-47607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47607"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2023-45866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45866"
},
{
"name": "CVE-2023-27349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27349"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2015-5377",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5377"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2022-24810",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24810"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-27983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27983"
},
{
"name": "CVE-2025-60001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60001"
},
{
"name": "CVE-2024-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5742"
},
{
"name": "CVE-2023-50230",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50230"
},
{
"name": "CVE-2025-52960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52960"
},
{
"name": "CVE-2024-36922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36922"
},
{
"name": "CVE-2025-59996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59996"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-27982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27982"
},
{
"name": "CVE-2023-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38575"
},
{
"name": "CVE-2024-35911",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35911"
},
{
"name": "CVE-2025-59957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59957"
},
{
"name": "CVE-2025-59958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59958"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2018-17244",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17244"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-26597",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26597"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2024-42934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42934"
},
{
"name": "CVE-2023-51580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51580"
},
{
"name": "CVE-2024-35848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
},
{
"name": "CVE-2024-27417",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27417"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-59983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59983"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2024-35969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35969"
},
{
"name": "CVE-2021-45046",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45046"
},
{
"name": "CVE-2025-60006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60006"
},
{
"name": "CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"name": "CVE-2015-1427",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1427"
},
{
"name": "CVE-2024-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-40954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40954"
},
{
"name": "CVE-2024-9632",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9632"
},
{
"name": "CVE-2023-38408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
},
{
"name": "CVE-2025-26595",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26595"
},
{
"name": "CVE-2024-26868",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26868"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2024-8235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8235"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2025-59977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59977"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2025-26596",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26596"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2022-48622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48622"
},
{
"name": "CVE-2021-42550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42550"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2024-26828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26828"
},
{
"name": "CVE-2025-59998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59998"
},
{
"name": "CVE-2024-26808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26808"
},
{
"name": "CVE-2024-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30204"
},
{
"name": "CVE-2025-60002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60002"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2018-3831",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3831"
},
{
"name": "CVE-2023-43490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43490"
},
{
"name": "CVE-2025-59976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59976"
},
{
"name": "CVE-2025-59980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59980"
},
{
"name": "CVE-2025-26599",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26599"
},
{
"name": "CVE-2024-47615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47615"
},
{
"name": "CVE-2018-3823",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3823"
},
{
"name": "CVE-2023-22655",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22655"
},
{
"name": "CVE-2024-6126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6126"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-39368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39368"
},
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"name": "CVE-2025-59975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59975"
},
{
"name": "CVE-2025-0624",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0624"
},
{
"name": "CVE-2025-59987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59987"
},
{
"name": "CVE-2024-40958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40958"
},
{
"name": "CVE-2018-3826",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3826"
},
{
"name": "CVE-2025-26601",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26601"
},
{
"name": "CVE-2024-52337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52337"
},
{
"name": "CVE-2025-59985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59985"
},
{
"name": "CVE-2025-11198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11198"
},
{
"name": "CVE-2022-24806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24806"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2024-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35789"
},
{
"name": "CVE-2024-26327",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26327"
},
{
"name": "CVE-2015-3253",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3253"
},
{
"name": "CVE-2025-59964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59964"
},
{
"name": "CVE-2025-59988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59988"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2023-45733",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45733"
},
{
"name": "CVE-2021-40153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40153"
},
{
"name": "CVE-2024-6655",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6655"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2024-27049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27049"
},
{
"name": "CVE-2025-59984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59984"
},
{
"name": "CVE-2025-52961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52961"
},
{
"name": "CVE-2023-51589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51589"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2021-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3903"
},
{
"name": "CVE-2024-35800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35800"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-51596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51596"
},
{
"name": "CVE-2025-60010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-60010"
},
{
"name": "CVE-2023-51764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51764"
},
{
"name": "CVE-2025-26594",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26594"
},
{
"name": "CVE-2024-6409",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6409"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2022-24808",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24808"
},
{
"name": "CVE-2025-59962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59962"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2024-40961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40961"
}
],
"initial_release_date": "2025-10-09T00:00:00",
"last_revision_date": "2025-10-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0855",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
"vendor_advisories": [
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103140",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-XSS-vulnerabilities-resolved-in-24-1R4-release"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103141",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-24-1R4-release"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103163",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-Multiple-OS-command-injection-vulnerabilities-fixed-CVE-2025-60006"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103168",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Device-allows-login-for-user-with-expired-password-CVE-2025-60010"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103171",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Reflected-client-side-HTTP-parameter-pollution-vulnerability-in-web-interface-CVE-2025-59977"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103167",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-When-a-user-with-the-name-ftp-or-anonymous-is-configured-unauthenticated-filesystem-access-is-allowed-CVE-2025-59980"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103156",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-ACX7024-ACX7024X-ACX7100-32C-ACX7100-48L-ACX7348-ACX7509-When-specific-valid-multicast-traffic-is-received-on-the-L3-interface-a-vulnerable-device-evo-pfemand-crashes-and-restarts-CVE-2025-59967"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103437",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Security-Director-Policy-Enforcer-An-unrestricted-API-allows-a-network-based-unauthenticated-attacker-to-deploy-malicious-vSRX-images-to-VMWare-NSX-Server-CVE-2025-11198"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103172",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Flooding-device-with-inbound-API-calls-leads-to-WebUI-and-CLI-management-access-DoS-CVE-2025-59975"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103157",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Juniper-Security-Director-Insufficient-authorization-for-sensitive-resources-in-web-interface-CVE-2025-59968"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103170",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Arbitrary-file-download-vulnerability-in-web-interface-CVE-2025-59976"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103139",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103151",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-With-BGP-sharding-enabled-change-in-indirect-next-hop-can-cause-RPD-crash-CVE-2025-59962"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103153",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX4700-When-forwarding-options-sampling-is-enabled-any-traffic-destined-to-the-RE-will-cause-the-forwarding-line-card-to-crash-and-restart-CVE-2025-59964"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103147",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-When-firewall-filter-rejects-traffic-these-packets-are-erroneously-sent-to-the-RE-CVE-2025-59958"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103144",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-except-PTX10003-An-unauthenticated-adjacent-attacker-sending-specific-valid-traffic-can-cause-a-memory-leak-in-cfmman-leading-to-FPC-crash-and-restart-CVE-2025-52961"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103143",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-Receipt-of-specific-SIP-packets-in-a-high-utilization-situation-causes-a-flowd-crash-CVE-2025-52960"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103146",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-EX4600-Series-and-QFX5000-Series-An-attacker-with-physical-access-can-open-a-persistent-backdoor-CVE-2025-59957"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103138",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-Space-Security-Director-Multiple-vulnerabilities-resolved-in-24-1R4-by-upgrading-Log4j-Java-library-to-2-23-1-and-ElasticSearch-to-6-8-17"
},
{
"published_at": "2025-10-08",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA103165",
"url": "https://supportportal.juniper.net/s/article/2025-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Specific-BGP-EVPN-update-message-causes-rpd-crash-CVE-2025-60004"
}
]
}
CERTFR-2023-AVI-0814
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-10-06T00:00:00",
"last_revision_date": "2023-10-06T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0814",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5419 du 03 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:5414 du 03 octobre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:5414"
}
]
}
CERTFR-2023-AVI-1062
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Juniper Secure Analytics. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Juniper Secure Analytics versions antérieures à 7.5.0 UP7 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Juniper Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP7 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-26049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26049"
},
{
"name": "CVE-2023-34040",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34040"
},
{
"name": "CVE-2023-42795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42795"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2023-45648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45648"
},
{
"name": "CVE-2023-40787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40787"
},
{
"name": "CVE-2023-40167",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40167"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2023-41835",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41835"
},
{
"name": "CVE-2023-46604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46604"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-41080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41080"
},
{
"name": "CVE-2023-46589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46589"
},
{
"name": "CVE-2023-47146",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47146"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-12-29T00:00:00",
"last_revision_date": "2023-12-29T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-1062",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Juniper Secure\nAnalytics. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75636 du 28 d\u00e9cembre 2023",
"url": "https://supportportal.juniper.net/s/article/2023-12-Security-Bulletin-JSA-Series-Multiple-vulnerabilities-resolved"
}
]
}
CERTFR-2023-AVI-0473
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2612"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-06-16T00:00:00",
"last_revision_date": "2023-06-16T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0473",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-16T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6162-1 du 14 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6162-1"
}
]
}
CERTFR-2023-AVI-0543
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2022-29901",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2022-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3903"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2022-1184",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1184"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2023-1078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1078"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2022-26373",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
},
{
"name": "CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-2612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2612"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-07-13T00:00:00",
"last_revision_date": "2023-07-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0543",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une ex\u00e9cution de\ncode arbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6211-1 du 07 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6211-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6220-1 du 12 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6220-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6222-1 du 12 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6222-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6221-1 du 12 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6221-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6212-1 du 07 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6212-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6223-1 du 12 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6223-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6224-1 du 12 juillet 2023",
"url": "https://ubuntu.com/security/notices/USN-6224-1"
}
]
}
CERTFR-2023-AVI-0448
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une atteinte à l'intégrité des données et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2022-4382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4382"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2023-23559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23559"
},
{
"name": "CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2612"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-06-09T00:00:00",
"last_revision_date": "2023-06-09T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0448",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une ex\u00e9cution de\ncode arbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6151-1 du 08 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6151-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6150-1 du 08 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6150-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6149-1 du 08 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6149-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6135-1 du 02 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6135-1"
}
]
}
CERTFR-2023-AVI-0489
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP4 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-23586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23586"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2021-29650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-45885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
},
{
"name": "CVE-2020-36694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36694"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
}
],
"initial_release_date": "2023-06-23T00:00:00",
"last_revision_date": "2023-06-23T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0489",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2611-1 du 22 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232611-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2534-1 du 19 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232534-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2538-1 du 19 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232538-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2537-1 du 19 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232537-1/"
}
]
}
CERTFR-2023-AVI-0449
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2023-2008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2008"
},
{
"name": "CVE-2022-42703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2022-39188",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
},
{
"name": "CVE-2022-4378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-06-09T00:00:00",
"last_revision_date": "2023-06-09T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0449",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "Confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:3465 du 06 juin 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:3388 du 31 mai 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:3388"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:3461 du 06 juin 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:3461"
}
]
}
CERTFR-2023-AVI-0686
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | AIX | AIX version 7.2 sans le dernier correctif de sécurité | ||
| IBM | AIX | AIX version 7.3 avec python versions 3.9.x antérieures à 3.9.17 | ||
| IBM | Spectrum | IBM Spectrum Protect Plus versions 10.1.x antérieures à 10.1.15.1 | ||
| IBM | AIX | AIX version 7.3 sans le dernier correctif de sécurité | ||
| IBM | VIOS | VIOS 3.1 sans le dernier correctif de sécurité |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "AIX version 7.2 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.3 avec python versions 3.9.x ant\u00e9rieures \u00e0 3.9.17",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.15.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.3 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS 3.1 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2022-42720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"name": "CVE-2022-42703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
},
{
"name": "CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"name": "CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"name": "CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"name": "CVE-2022-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
},
{
"name": "CVE-2023-22998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22998"
},
{
"name": "CVE-2021-33655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
},
{
"name": "CVE-2022-1462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
},
{
"name": "CVE-2022-2663",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
},
{
"name": "CVE-2022-3524",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
},
{
"name": "CVE-2022-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
},
{
"name": "CVE-2022-42721",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
},
{
"name": "CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2023-40371",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40371"
},
{
"name": "CVE-2023-38408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
},
{
"name": "CVE-2022-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
},
{
"name": "CVE-2022-42722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2022-41674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
}
],
"initial_release_date": "2023-08-25T00:00:00",
"last_revision_date": "2023-08-25T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0686",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7028095 du 18 ao\u00fbt 2023",
"url": "https://www.ibm.com/support/pages/node/7028095"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7028420 du 23 ao\u00fbt 2023",
"url": "https://www.ibm.com/support/pages/node/7028420"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7028316 du 22 ao\u00fbt 2023",
"url": "https://www.ibm.com/support/pages/node/7028316"
}
]
}
CERTFR-2023-AVI-0517
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, un déni de service, une élévation de privilèges, une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21102"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-1249",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1249"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2022-45885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-07-07T00:00:00",
"last_revision_date": "2023-07-07T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0517",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-07T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9, un\nd\u00e9ni de service, une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\nex\u00e9cution de code arbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2755-1 du 30 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232755-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2782-1 du 04 juillet 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232782-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2743-1 du 30 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232743-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:2741-1 du 30 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232741-1/"
}
]
}
CERTFR-2023-AVI-0576
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Oracle | Virtualization | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV for x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
"product": {
"name": "Virtualization",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-42703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
},
{
"name": "CVE-2022-3564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
},
{
"name": "CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"name": "CVE-2023-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-07-21T00:00:00",
"last_revision_date": "2023-07-21T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0576",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4151 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4151"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4138 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4138"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4126 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4126"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4150 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4150"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4130 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4130"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4125 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4125"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4137 du 18 juillet 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4137"
}
]
}
CERTFR-2023-AVI-0688
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.7 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 7.7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-08-25T00:00:00",
"last_revision_date": "2023-08-25T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0688",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-08-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation\nde privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4697 du 22 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4697"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4699 du 22 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4699"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:4696 du 22 ao\u00fbt 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:4696"
}
]
}
CERTFR-2023-AVI-0601
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Debian 10 buster avec une version du noyau Linux ant\u00e9rieure \u00e0 4.19.289-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Debian",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-3338",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3338"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-34256",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
}
],
"initial_release_date": "2023-07-28T00:00:00",
"last_revision_date": "2023-07-28T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0601",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 DebianLTS DLA-3508-1 du 27 juillet 2023",
"url": "https://www.debian.org/lts/security/2023/dla-3508"
}
]
}
CERTFR-2023-AVI-0505
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
}
],
"initial_release_date": "2023-06-30T00:00:00",
"last_revision_date": "2023-06-30T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0505",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-30T00:00:00.000000"
}
],
"risks": [
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRedHat. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:3852 du 27 juin 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:3852"
}
]
}
CERTFR-2024-AVI-0119
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | Simcenter Femap versions antérieures à V2401.0000 | ||
| Siemens | N/A | SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | Parasolid V36.0 versions antérieures à V36.0.198 | ||
| Siemens | N/A | SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE SC646-2C (6GK5646-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE SC636-2C (6GK5636-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence SUS Small (9DE5110-8CA11-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SIMATIC WinCC V7.5 versions antérieures à V7.5 SP2 Update 15 | ||
| Siemens | N/A | SINEC NMS versions antérieures à V2.0 SP1 | ||
| Siemens | N/A | SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions antérieures à V2.4 | ||
| Siemens | N/A | SIMATIC WinCC V8.0 versions antérieures à V8.0 SP4 | ||
| Siemens | N/A | SIDIS Prime versions antérieures à V4.0.400 | ||
| Siemens | N/A | SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions antérieures à V2.4 | ||
| Siemens | N/A | Location Intelligence Perpetual Small (9DE5110-8CA11-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE SC642-2C (6GK5642-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions antérieures à V2.4 | ||
| Siemens | N/A | Parasolid V35.1 versions antérieures à V35.1.252 | ||
| Siemens | N/A | Tecnomatix Plant Simulation V2201 versions antérieures à V2201.0012 | ||
| Siemens | N/A | RUGGEDCOM APE1808 avec Nozomi Guardian / CMC antérieures à 23.3.0 | ||
| Siemens | N/A | Location Intelligence Perpetual Medium (9DE5110-8CA12-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE SC632-2C (6GK5632-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence SUS Non-Prod (9DE5110-8CA10-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | Location Intelligence SUS Large (9DE5110-8CA13-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions antérieures à V2.4 | ||
| Siemens | N/A | SCALANCE SC626-2C (6GK5626-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence SUS Medium (9DE5110-8CA12-1BX0) versions antérieures à V4.3 | ||
| Siemens | N/A | Tecnomatix Plant Simulation V2302 versions antérieures à V2302.0006 | ||
| Siemens | N/A | Location Intelligence Perpetual Large (9DE5110-8CA13-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | SCALANCE SC622-2C (6GK5622-2GS00-2AC2) versions antérieures à V3.1 | ||
| Siemens | N/A | Location Intelligence Perpetual Non-Prod (9DE5110-8CA10-1AX0) versions antérieures à V4.3 | ||
| Siemens | N/A | Parasolid V35.0 versions antérieures à V35.0.263 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM332 (6GK5332-0GA01-2AC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Simcenter Femap versions ant\u00e9rieures \u00e0 V2401.0000",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V36.0 versions ant\u00e9rieures \u00e0 V36.0.198",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC646-2C (6GK5646-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC636-2C (6GK5636-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Small (9DE5110-8CA11-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V7.5 versions ant\u00e9rieures \u00e0 V7.5 SP2 Update 15",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SINEC NMS versions ant\u00e9rieures \u00e0 V2.0 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIMATIC WinCC V8.0 versions ant\u00e9rieures \u00e0 V8.0 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SIDIS Prime versions ant\u00e9rieures \u00e0 V4.0.400",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCH328 (6GK5328-4TS01-2EC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Small (9DE5110-8CA11-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC642-2C (6GK5642-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM324 (6GK5324-8TS01-2AC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V35.1 versions ant\u00e9rieures \u00e0 V35.1.252",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Tecnomatix Plant Simulation V2201 versions ant\u00e9rieures \u00e0 V2201.0012",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "RUGGEDCOM APE1808 avec Nozomi Guardian / CMC ant\u00e9rieures \u00e0 23.3.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Medium (9DE5110-8CA12-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC632-2C (6GK5632-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Non-Prod (9DE5110-8CA10-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Large (9DE5110-8CA13-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE XCM328 (6GK5328-4TS01-2AC2) versions ant\u00e9rieures \u00e0 V2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC626-2C (6GK5626-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence SUS Medium (9DE5110-8CA12-1BX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Tecnomatix Plant Simulation V2302 versions ant\u00e9rieures \u00e0 V2302.0006",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Large (9DE5110-8CA13-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "SCALANCE SC622-2C (6GK5622-2GS00-2AC2) versions ant\u00e9rieures \u00e0 V3.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Location Intelligence Perpetual Non-Prod (9DE5110-8CA10-1AX0) versions ant\u00e9rieures \u00e0 V4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
},
{
"description": "Parasolid V35.0 versions ant\u00e9rieures \u00e0 V35.0.263",
"product": {
"name": "N/A",
"vendor": {
"name": "Siemens",
"scada": true
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2020-1967",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1967"
},
{
"name": "CVE-2020-11896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11896"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2022-2586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
},
{
"name": "CVE-2022-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
},
{
"name": "CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2022-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29154"
},
{
"name": "CVE-2022-1015",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1015"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-0778",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
},
{
"name": "CVE-2021-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3445"
},
{
"name": "CVE-2022-34918",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34918"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2022-3437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3437"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2022-29187",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29187"
},
{
"name": "CVE-2022-39260",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39260"
},
{
"name": "CVE-2022-41903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41903"
},
{
"name": "CVE-2022-23521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23521"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2022-37436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37436"
},
{
"name": "CVE-2006-20001",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-20001"
},
{
"name": "CVE-2022-36760",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36760"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-22490",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22490"
},
{
"name": "CVE-2023-23946",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23946"
},
{
"name": "CVE-2023-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0567"
},
{
"name": "CVE-2023-0662",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0662"
},
{
"name": "CVE-2023-0568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0568"
},
{
"name": "CVE-2023-25690",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25690"
},
{
"name": "CVE-2023-27522",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27522"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2022-47629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47629"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-28709",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28709"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-23934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23934"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-31130",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31130"
},
{
"name": "CVE-2023-31147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31147"
},
{
"name": "CVE-2023-31124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31124"
},
{
"name": "CVE-2023-32067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
},
{
"name": "CVE-2022-4904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4904"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-35788",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35788"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-35828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35828"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-36664",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36664"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-34035",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34035"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-34256",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34256"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-39417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
},
{
"name": "CVE-2023-39418",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39418"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-41080",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41080"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2022-28737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28737"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-30588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30588"
},
{
"name": "CVE-2023-30589",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30589"
},
{
"name": "CVE-2023-30590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30590"
},
{
"name": "CVE-2023-30585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30585"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2023-32002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32002"
},
{
"name": "CVE-2023-44321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44321"
},
{
"name": "CVE-2023-44320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44320"
},
{
"name": "CVE-2023-44319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44319"
},
{
"name": "CVE-2023-44317",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44317"
},
{
"name": "CVE-2023-44373",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44373"
},
{
"name": "CVE-2023-44322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44322"
},
{
"name": "CVE-2023-45623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45623"
},
{
"name": "CVE-2023-45625",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45625"
},
{
"name": "CVE-2023-45614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45614"
},
{
"name": "CVE-2023-45615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45615"
},
{
"name": "CVE-2023-45621",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45621"
},
{
"name": "CVE-2023-45617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45617"
},
{
"name": "CVE-2023-45619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45619"
},
{
"name": "CVE-2023-45622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45622"
},
{
"name": "CVE-2023-45618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45618"
},
{
"name": "CVE-2023-45616",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45616"
},
{
"name": "CVE-2023-45624",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45624"
},
{
"name": "CVE-2023-45626",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45626"
},
{
"name": "CVE-2023-45620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45620"
},
{
"name": "CVE-2023-45627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45627"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2023-49692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49692"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2023-49691",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49691"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2023-32006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32006"
},
{
"name": "CVE-2023-32559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32559"
},
{
"name": "CVE-2021-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3638"
},
{
"name": "CVE-2021-43666",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43666"
},
{
"name": "CVE-2023-25588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25588"
},
{
"name": "CVE-2023-32573",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32573"
},
{
"name": "CVE-2024-23796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23796"
},
{
"name": "CVE-2022-41861",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41861"
},
{
"name": "CVE-2023-35789",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35789"
},
{
"name": "CVE-2022-4900",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4900"
},
{
"name": "CVE-2023-34872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34872"
},
{
"name": "CVE-2024-23801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23801"
},
{
"name": "CVE-2023-30584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30584"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-23812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23812"
},
{
"name": "CVE-2024-24920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24920"
},
{
"name": "CVE-2023-32005",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32005"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-30587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30587"
},
{
"name": "CVE-2023-48363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48363"
},
{
"name": "CVE-2024-23816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23816"
},
{
"name": "CVE-2023-25727",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25727"
},
{
"name": "CVE-2024-23813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23813"
},
{
"name": "CVE-2023-3247",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3247"
},
{
"name": "CVE-2022-24834",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24834"
},
{
"name": "CVE-2022-38725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38725"
},
{
"name": "CVE-2024-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24921"
},
{
"name": "CVE-2022-44370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44370"
},
{
"name": "CVE-2022-29536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29536"
},
{
"name": "CVE-2023-48364",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48364"
},
{
"name": "CVE-2021-36369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36369"
},
{
"name": "CVE-2022-4743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4743"
},
{
"name": "CVE-2023-28450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28450"
},
{
"name": "CVE-2023-30582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30582"
},
{
"name": "CVE-2022-29862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29862"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2023-30583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30583"
},
{
"name": "CVE-2024-24922",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24922"
},
{
"name": "CVE-2024-24923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24923"
},
{
"name": "CVE-2023-0494",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0494"
},
{
"name": "CVE-2023-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0330"
},
{
"name": "CVE-2024-22043",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22043"
},
{
"name": "CVE-2022-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37797"
},
{
"name": "CVE-2023-46120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46120"
},
{
"name": "CVE-2023-32004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32004"
},
{
"name": "CVE-2024-23795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23795"
},
{
"name": "CVE-2023-25155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25155"
},
{
"name": "CVE-2022-29162",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29162"
},
{
"name": "CVE-2023-22745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22745"
},
{
"name": "CVE-2023-32558",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32558"
},
{
"name": "CVE-2022-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46393"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-30581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30581"
},
{
"name": "CVE-2023-31489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31489"
},
{
"name": "CVE-2023-2861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2861"
},
{
"name": "CVE-2024-23798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23798"
},
{
"name": "CVE-2023-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49125"
},
{
"name": "CVE-2024-23803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23803"
},
{
"name": "CVE-2022-41556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41556"
},
{
"name": "CVE-2024-22042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22042"
},
{
"name": "CVE-2022-45142",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45142"
},
{
"name": "CVE-2024-23804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23804"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-23799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23799"
},
{
"name": "CVE-2023-3301",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3301"
},
{
"name": "CVE-2024-23810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23810"
},
{
"name": "CVE-2023-50236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50236"
},
{
"name": "CVE-2023-32003",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32003"
},
{
"name": "CVE-2023-26081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26081"
},
{
"name": "CVE-2022-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46392"
},
{
"name": "CVE-2024-24925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24925"
},
{
"name": "CVE-2023-22742",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22742"
},
{
"name": "CVE-2023-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38199"
},
{
"name": "CVE-2022-36021",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36021"
},
{
"name": "CVE-2022-1348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1348"
},
{
"name": "CVE-2019-19135",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19135"
},
{
"name": "CVE-2021-45451",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45451"
},
{
"name": "CVE-2023-1393",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1393"
},
{
"name": "CVE-2023-5253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5253"
},
{
"name": "CVE-2022-48434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48434"
},
{
"name": "CVE-2024-23802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23802"
},
{
"name": "CVE-2022-41860",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41860"
},
{
"name": "CVE-2023-51440",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51440"
},
{
"name": "CVE-2024-24924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24924"
},
{
"name": "CVE-2023-30586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30586"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-0160",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0160"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2024-23800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23800"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2022-3294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3294"
},
{
"name": "CVE-2024-23811",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23811"
},
{
"name": "CVE-2024-23797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23797"
},
{
"name": "CVE-2023-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38559"
}
],
"initial_release_date": "2024-02-13T00:00:00",
"last_revision_date": "2024-02-13T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0119",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-02-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Siemens\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un d\u00e9ni de service \u00e0 distance,\nune \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code arbitraire \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-000072 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-000072.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-602936 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-602936.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-647068 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-647068.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-943925 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-943925.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-753746 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-753746.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-806742 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-806742.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-580228 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-580228.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-716164 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-716164.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-797296 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-797296.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-108696 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-108696.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-871717 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-871717.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-516818 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-516818.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-017796 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-017796.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-543502 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-543502.html"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-665034 du 13 f\u00e9vrier 2024",
"url": "https://cert-portal.siemens.com/productcert/html/ssa-665034.html"
}
]
}
CERTFR-2023-AVI-0507
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-3006",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3006"
},
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-23586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23586"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-28410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28410"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2021-29650",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2022-45885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45885"
},
{
"name": "CVE-2023-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2483"
},
{
"name": "CVE-2020-36694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36694"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-1637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1637"
},
{
"name": "CVE-2022-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
},
{
"name": "CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
}
],
"initial_release_date": "2023-06-30T00:00:00",
"last_revision_date": "2023-06-30T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0507",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code\narbitraire et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232727-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232727-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232681-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232681-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232724-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232724-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232709-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232709-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232708-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232708-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232694-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232694-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232679-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232679-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232720-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232720-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232687-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232687-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232660-1 du 27 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232660-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232700-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232700-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232718-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232718-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232686-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232686-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232666-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232666-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232721-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232721-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232689-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232689-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232698-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232698-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232734-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232734-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232703-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232703-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232651-1 du 27 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232651-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232697-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232697-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232731-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232731-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232701-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232701-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232695-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232695-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232653-1 du 27 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232653-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232702-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232702-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232710-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232710-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232735-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232735-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232714-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232714-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232680-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232680-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232690-1 du 28 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232690-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20232719-1 du 29 juin 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232719-1/"
}
]
}
CERTFR-2023-AVI-0488
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 22.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-30772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30772"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-2985",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2985"
},
{
"name": "CVE-2023-26606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26606"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2023-28866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28866"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-32254",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32254"
},
{
"name": "CVE-2023-1670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1670"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2023-33288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33288"
},
{
"name": "CVE-2023-1990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1990"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-1872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1872"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-0386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2612"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-1583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1583"
},
{
"name": "CVE-2023-32250",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32250"
}
],
"initial_release_date": "2023-06-23T00:00:00",
"last_revision_date": "2023-06-23T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0488",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6186-1 du 22 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6186-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6175-1 du 16 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6175-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6172-1 du 16 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6172-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6171-1 du 16 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6171-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6174-1 du 16 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6174-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6173-1 du 16 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6173-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6185-1 du 22 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6185-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6187-1 du 22 juin 2023",
"url": "https://ubuntu.com/security/notices/USN-6187-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0095-1 du 21 juin 2023",
"url": "https://ubuntu.com/security/notices/LSN-0095-1"
}
]
}
rhsa-2023_4145
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4145",
"url": "https://access.redhat.com/errata/RHSA-2023:4145"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4145.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T17:23:03+00:00",
"generator": {
"date": "2024-11-15T17:23:03+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4145",
"initial_release_date": "2023-07-18T08:24:47+00:00",
"revision_history": [
{
"date": "2023-07-18T08:24:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-18T08:24:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:23:03+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T08:24:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4145"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T08:24:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4145"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_3490
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: udmabuf: improper validation of array index leading to local privilege escalation (CVE-2023-2008)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3490",
"url": "https://access.redhat.com/errata/RHSA-2023:3490"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "2186862",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186862"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3490.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-22T18:43:31+00:00",
"generator": {
"date": "2024-11-22T18:43:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:3490",
"initial_release_date": "2023-06-06T13:40:56+00:00",
"revision_history": [
{
"date": "2023-06-06T13:40:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-06-06T13:40:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T18:43:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-6.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-5.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-4.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1@1-3.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2@1-2.el9_0?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"product_id": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-1.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-5.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-5.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-5.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debugsource@1-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debuginfo@1-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1@1-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debugsource@1-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debuginfo@1-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2@1-2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debugsource@1-2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debuginfo@1-2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-1.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1@1-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debugsource@1-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_30_1-debuginfo@1-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1@1-5.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debugsource@1-5.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_36_1-debuginfo@1-5.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1@1-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debugsource@1-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_43_1-debuginfo@1-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1@1-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debugsource@1-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_49_1-debuginfo@1-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2@1-2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debugsource@1-2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_50_2-debuginfo@1-2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1@1-1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debugsource@1-1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"product_id": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-70_53_1-debuginfo@1-1.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-0461",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2176192"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ulp: use-after-free in listening ULP sockets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0461"
},
{
"category": "external",
"summary": "RHBZ#2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c",
"url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c"
}
],
"release_date": "2023-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T13:40:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3490"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/ulp: use-after-free in listening ULP sockets"
},
{
"cve": "CVE-2023-2008",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-04-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2186862"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s udmabuf device driver, within a fault handler. This issue occurs due to the lack of proper validation of user-supplied data, which can result in memory access past the end of an array. This may allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udmabuf: improper validation of array index leading to local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6, 7, and 8 are not affected by this flaw as they did not include support for the userspace dmabuf misc driver (CONFIG_UDMABUF is not set).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2008"
},
{
"category": "external",
"summary": "RHBZ#2186862",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186862"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2008"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-441/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-441/"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T13:40:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3490"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udmabuf: improper validation of array index leading to local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T13:40:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3490"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debuginfo-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_30_1-debugsource-0:1-6.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debuginfo-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_36_1-debugsource-0:1-5.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debuginfo-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_43_1-debugsource-0:1-4.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debuginfo-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_49_1-debugsource-0:1-3.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debuginfo-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_50_2-debugsource-0:1-2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debuginfo-0:1-1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kpatch-patch-5_14_0-70_53_1-debugsource-0:1-1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_4255
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.4z18 Batch (BZ#2209986)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4255",
"url": "https://access.redhat.com/errata/RHSA-2023:4255"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4255.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:24:58+00:00",
"generator": {
"date": "2024-11-15T17:24:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4255",
"initial_release_date": "2023-07-25T07:57:16+00:00",
"revision_history": [
{
"date": "2023-07-25T07:57:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-25T07:57:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:24:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.97.1.rt7.172.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.97.1.rt7.172.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV E4S (v.8.4)",
"product_id": "NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-25T07:57:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4255"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-25T07:57:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4255"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.E4S:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.E4S:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.97.1.rt7.172.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:3349
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The qede driver changes rx-usecs: to 256 causing performance impact (BZ#2176104)\n\n* Intel QAT Update - (kernel changes) (BZ#2176850)\n\n* In FIPS mode, kernel does not transition into error state when RCT or APT health tests fail (BZ#2181730)\n\n* \"smpboot: Scheduler frequency invariance went wobbly, disabling!\" on nohz_full CPUs after long run (BZ#2188067)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3349",
"url": "https://access.redhat.com/errata/RHSA-2023:3349"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3349.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:41:33+00:00",
"generator": {
"date": "2025-11-08T06:41:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:3349",
"initial_release_date": "2023-05-30T15:10:11+00:00",
"revision_history": [
{
"date": "2023-05-30T15:10:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-05-30T15:10:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.13.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.13.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.13.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.13.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.13.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.13.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.13.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.13.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.13.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-05-30T15:10:11+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3349"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.src",
"CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.13.1.el8_8.noarch",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.13.1.el8_8.x86_64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.aarch64",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.ppc64le",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.s390x",
"CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.13.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:3465
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: udmabuf: improper validation of array index leading to local privilege escalation (CVE-2023-2008)\n\n* kernel: use-after-free in Netfilter nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Update - (kernel changes) (BZ#2176848)\n\n* Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8) (BZ#2183477)\n\n* Azure RHEL9 Backport upstream commit 93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to uninitialized current_vmcs] (BZ#2186824)\n\n* kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds (BZ#2188657)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3465",
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "2186862",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186862"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3465.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:41:34+00:00",
"generator": {
"date": "2025-11-08T06:41:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:3465",
"initial_release_date": "2023-06-06T08:50:56+00:00",
"revision_history": [
{
"date": "2023-06-06T08:50:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-06-06T08:50:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.58.1.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.58.1.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-0461",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2176192"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ulp: use-after-free in listening ULP sockets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0461"
},
{
"category": "external",
"summary": "RHBZ#2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c",
"url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c"
}
],
"release_date": "2023-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T08:50:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/ulp: use-after-free in listening ULP sockets"
},
{
"cve": "CVE-2023-2008",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-04-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2186862"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s udmabuf device driver, within a fault handler. This issue occurs due to the lack of proper validation of user-supplied data, which can result in memory access past the end of an array. This may allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udmabuf: improper validation of array index leading to local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6, 7, and 8 are not affected by this flaw as they did not include support for the userspace dmabuf misc driver (CONFIG_UDMABUF is not set).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2008"
},
{
"category": "external",
"summary": "RHBZ#2186862",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186862"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2008"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-441/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-441/"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T08:50:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udmabuf: improper validation of array index leading to local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T08:50:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023:3465
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: udmabuf: improper validation of array index leading to local privilege escalation (CVE-2023-2008)\n\n* kernel: use-after-free in Netfilter nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Update - (kernel changes) (BZ#2176848)\n\n* Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8) (BZ#2183477)\n\n* Azure RHEL9 Backport upstream commit 93827a0a36396f2fd6368a54a020f420c8916e9b [KVM: VMX: Fix crash due to uninitialized current_vmcs] (BZ#2186824)\n\n* kernel[-rt]: task deadline_test:1778 blocked for more than 622 seconds (BZ#2188657)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3465",
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "2186862",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186862"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3465.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:41:34+00:00",
"generator": {
"date": "2025-11-08T06:41:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:3465",
"initial_release_date": "2023-06-06T08:50:56+00:00",
"revision_history": [
{
"date": "2023-06-06T08:50:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-06-06T08:50:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.58.1.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.58.1.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.58.1.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.58.1.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.58.1.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.58.1.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.58.1.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src",
"product_id": "kernel-0:5.14.0-70.58.1.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.58.1.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-0461",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2176192"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ulp: use-after-free in listening ULP sockets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0461"
},
{
"category": "external",
"summary": "RHBZ#2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c",
"url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c"
}
],
"release_date": "2023-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T08:50:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/ulp: use-after-free in listening ULP sockets"
},
{
"cve": "CVE-2023-2008",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-04-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2186862"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s udmabuf device driver, within a fault handler. This issue occurs due to the lack of proper validation of user-supplied data, which can result in memory access past the end of an array. This may allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: udmabuf: improper validation of array index leading to local privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6, 7, and 8 are not affected by this flaw as they did not include support for the userspace dmabuf misc driver (CONFIG_UDMABUF is not set).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2008"
},
{
"category": "external",
"summary": "RHBZ#2186862",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186862"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2008"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2008"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-23-441/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-441/"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T08:50:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: udmabuf: improper validation of array index leading to local privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-06T08:50:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3465"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.58.1.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.58.1.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.58.1.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_4130
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.4 - s390/smp,vdso: fix ASCE handling (BZ#2176464)\n\n* After powerstore LUNs are mapped, OS crashed and host reboot. (BZ#2179068)\n\n* qla2xxx NVMe-FC: WARNING: CPU: 0 PID: 124072 at drivers/scsi/qla2xxx/qla_init.c:70 qla2xxx_rel_done_warning+0x25/0x30 [qla2xxx] (BZ#2181529)\n\n* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182095)\n\n* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189597)\n\n* Azure RHEL8: Live resize of disk does not trigger a rescan of the device capacity (BZ#2192345)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192604)\n\n* RHEL8.6, lockd : oops on nlmsvc_mark_host (BZ#2196386)\n\n* xfs: deadlock in xfs_btree_split_worker (BZ#2196392)\n\n* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203217)\n\n* ice: ptp4l cpu usage spikes (BZ#2203287)\n\n* Kernel - Significant performance drop for getrandom system call when FIPS is enabled (compared to RHEL 8.x for all x \u003c 6.z) (BZ#2208130)\n\n* Azure RHEL8: CVM patch list requirement-storvsc patch (BZ#2208601)\n\n* BUG_ON \"kernel BUG at mm/rmap.c:1041!\" in __page_set_anon_rmap() when vma-\u003eanon_vma==NULL (BZ#2211661)\n\n* RHEL 8.6 opening console with mkvterm on novalink terminal fails due to drmgr reporting failure (L3:) (BZ#2212374)\n\n* ESXi RHEL8: Haswell generation CPU are impacted with performance due to IBRS (BZ#2213367)\n\n* Hyper-V RHEL-8: Fix VM crash/hang Issues due to fast VF add/remove events (BZ#2216544)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4130",
"url": "https://access.redhat.com/errata/RHSA-2023:4130"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4130.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:22:23+00:00",
"generator": {
"date": "2024-11-15T17:22:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4130",
"initial_release_date": "2023-07-18T08:26:27+00:00",
"revision_history": [
{
"date": "2023-07-18T08:26:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-18T08:26:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:22:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.64.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.64.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.64.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.64.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.64.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.64.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.64.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T08:26:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4130"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T08:26:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4130"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.64.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.64.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.64.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023:5621
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z26 source tree (BZ#2232239)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5621",
"url": "https://access.redhat.com/errata/RHSA-2023:5621"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5621.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:42:09+00:00",
"generator": {
"date": "2025-11-08T06:42:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:5621",
"initial_release_date": "2023-10-10T15:54:21+00:00",
"revision_history": [
{
"date": "2023-10-10T15:54:21+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T15:54:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:42:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_rt:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"product": {
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"product_id": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.102.1.rt56.1250.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.102.1.rt56.1250.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"product": {
"name": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"product_id": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.102.1.rt56.1250.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
"product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-NFV-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src"
},
"product_reference": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch"
},
"product_reference": "kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
"product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
},
"product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"relates_to_product_reference": "7Server-RT-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T15:54:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5621"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T15:54:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5621"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T15:54:21+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5621"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.src",
"7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.102.1.rt56.1250.el7.noarch",
"7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64",
"7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.102.1.rt56.1250.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
}
]
}
rhsa-2023_5419
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5419",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5419.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2024-11-15T17:29:04+00:00",
"generator": {
"date": "2024-11-15T17:29:04+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:5419",
"initial_release_date": "2023-10-03T13:19:01+00:00",
"revision_history": [
{
"date": "2023-10-03T13:19:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-03T13:19:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:29:04+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.79.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.79.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:3350
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* smpboot: Scheduler frequency invariance went wobbly, disabling! (BZ#2188316)\n\n* Crash: kernel BUG at kernel/locking/rtmutex.c:1338! (BZ#2188722)\n\n* kernel-rt: update RT source tree to the RHEL-8.8.z0 source tree. (BZ#2196667)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3350",
"url": "https://access.redhat.com/errata/RHSA-2023:3350"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3350.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:41:33+00:00",
"generator": {
"date": "2025-11-08T06:41:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:3350",
"initial_release_date": "2023-05-30T15:07:04+00:00",
"revision_history": [
{
"date": "2023-05-30T15:07:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-05-30T15:07:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"product": {
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"product_id": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.13.1.rt7.276.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-477.13.1.rt7.276.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "NFV-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src"
},
"product_reference": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"relates_to_product_reference": "RT-8.8.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-05-30T15:07:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3350"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"NFV-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.src",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64",
"RT-8.8.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-477.13.1.rt7.276.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:4145
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4145",
"url": "https://access.redhat.com/errata/RHSA-2023:4145"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4145.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-08T06:41:45+00:00",
"generator": {
"date": "2025-11-08T06:41:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:4145",
"initial_release_date": "2023-07-18T08:24:47+00:00",
"revision_history": [
{
"date": "2023-07-18T08:24:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-18T08:24:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1@1-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debugsource@1-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_40_1-debuginfo@1-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1@1-6.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debugsource@1-6.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_41_1-debuginfo@1-6.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debugsource@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_46_1-debuginfo@1-4.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debugsource@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_51_1-debuginfo@1-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debugsource@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_52_1-debuginfo@1-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1@1-1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debugsource@1-1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"product_id": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-372_57_1-debuginfo@1-1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T08:24:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4145"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T08:24:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4145"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debuginfo-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_40_1-debugsource-0:1-7.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debuginfo-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_41_1-debugsource-0:1-6.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debuginfo-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_46_1-debugsource-0:1-4.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debuginfo-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_51_1-debugsource-0:1-3.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debuginfo-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_52_1-debugsource-0:1-2.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debuginfo-0:1-1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kpatch-patch-4_18_0-372_57_1-debugsource-0:1-1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_3705
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3705",
"url": "https://access.redhat.com/errata/RHSA-2023:3705"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2192589",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3705.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2024-11-15T17:18:50+00:00",
"generator": {
"date": "2024-11-15T17:18:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:3705",
"initial_release_date": "2023-06-21T08:49:51+00:00",
"revision_history": [
{
"date": "2023-06-21T08:49:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-06-21T08:49:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:18:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"product_id": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1@1-1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debugsource@1-1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"product": {
"name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"product_id": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-5_14_0-284_11_1-debuginfo@1-1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
},
"product_reference": "kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2235",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192589"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2235"
},
{
"category": "external",
"summary": "RHBZ#2192589",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
}
],
"release_date": "2023-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-21T08:49:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3705"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-21T08:49:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3705"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.src",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debuginfo-0:1-1.el9_2.x86_64",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.MAIN.EUS:kpatch-patch-5_14_0-284_11_1-debugsource-0:1-1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023:3853
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3853",
"url": "https://access.redhat.com/errata/RHSA-2023:3853"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3853.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-08T06:41:41+00:00",
"generator": {
"date": "2025-11-08T06:41:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:3853",
"initial_release_date": "2023-06-27T14:07:36+00:00",
"revision_history": [
{
"date": "2023-06-27T14:07:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-06-27T14:07:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debugsource@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_77_1-debuginfo@1-6.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debugsource@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_78_1-debuginfo@1-5.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debugsource@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_80_1-debuginfo@1-4.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debugsource@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_81_1-debuginfo@1-3.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debugsource@1-2.el8_1?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"product_id": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_83_1-debuginfo@1-2.el8_1?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
"product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64",
"relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-27T14:07:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3853"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-27T14:07:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3853"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debuginfo-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_77_1-debugsource-0:1-6.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debuginfo-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_78_1-debugsource-0:1-5.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debuginfo-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_80_1-debugsource-0:1-4.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debuginfo-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_81_1-debugsource-0:1-3.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.src",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debuginfo-0:1-2.el8_1.x86_64",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.ppc64le",
"BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_83_1-debugsource-0:1-2.el8_1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:4146
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4146",
"url": "https://access.redhat.com/errata/RHSA-2023:4146"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "2178212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4146.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-08T06:41:45+00:00",
"generator": {
"date": "2025-11-08T06:41:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:4146",
"initial_release_date": "2023-07-18T09:03:53+00:00",
"revision_history": [
{
"date": "2023-07-18T09:03:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-18T09:03:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-4.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-3.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-2.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debugsource@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_95_1-debuginfo@1-4.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debugsource@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_98_1-debuginfo@1-3.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debugsource@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_100_1-debuginfo@1-2.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debugsource@1-1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"product": {
"name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"product_id": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_105_1-debuginfo@1-1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
},
"product_reference": "kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-0461",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2176192"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ulp: use-after-free in listening ULP sockets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0461"
},
{
"category": "external",
"summary": "RHBZ#2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c",
"url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c"
}
],
"release_date": "2023-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T09:03:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4146"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/ulp: use-after-free in listening ULP sockets"
},
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T09:03:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4146"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Remy"
],
"organization": "GreyNoiseIO"
}
],
"cve": "CVE-2023-1390",
"cwe": {
"id": "CWE-1050",
"name": "Excessive Platform Resource Consumption within a Loop"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2178212"
}
],
"notes": [
{
"category": "description",
"text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote DoS in TIPC kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1390"
},
{
"category": "external",
"summary": "RHBZ#2178212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390"
},
{
"category": "external",
"summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
"url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5"
},
{
"category": "external",
"summary": "https://infosec.exchange/@_mattata/109427999461122360",
"url": "https://infosec.exchange/@_mattata/109427999461122360"
}
],
"release_date": "2021-01-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T09:03:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4146"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote DoS in TIPC kernel module"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T09:03:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4146"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debuginfo-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_100_1-debugsource-0:1-2.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debuginfo-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_105_1-debugsource-0:1-1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debuginfo-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_95_1-debugsource-0:1-4.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debuginfo-0:1-3.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kpatch-patch-4_18_0-193_98_1-debugsource-0:1-3.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:5622
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Low memory deadlock with md devices and external (imsm) metadata handling (BZ#1703180)\n\n* cifs: memory leak in smb2_query_symlink (BZ#2166706)\n\n* bnxt_en: panic in bnxt_tx_int Redux (BZ#2175062)\n\n* NFS client loop in BIND_CONN_TO_SESSION (BZ#2219604)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5622",
"url": "https://access.redhat.com/errata/RHSA-2023:5622"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5622.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:42:09+00:00",
"generator": {
"date": "2025-11-08T06:42:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:5622",
"initial_release_date": "2023-10-10T16:24:01+00:00",
"revision_history": [
{
"date": "2023-10-10T16:24:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T16:24:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:42:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.102.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.102.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src",
"product_id": "kernel-0:3.10.0-1160.102.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.102.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.102.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.102.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.102.1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.102.1.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "perf-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.102.1.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_id": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.102.1.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Client-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.src",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T16:24:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5622"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T16:24:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5622"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
],
"known_not_affected": [
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T16:24:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5622"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Client-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Server-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.src",
"7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.102.1.el7.noarch",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.102.1.el7.x86_64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.ppc64le",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.s390x",
"7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.102.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
}
]
}
rhsa-2023:5419
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* hw: amd: Cross-Process Information Leak (CVE-2023-20593)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5419",
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5419.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-08T06:42:07+00:00",
"generator": {
"date": "2025-11-08T06:42:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:5419",
"initial_release_date": "2023-10-03T13:19:01+00:00",
"revision_history": [
{
"date": "2023-10-03T13:19:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-03T13:19:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:42:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_id": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.79.1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_id": "kernel-0:3.10.0-1062.79.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@3.10.0-1062.79.1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.79.1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_id": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.79.1.el7?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
"product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.src",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch"
},
"product_reference": "kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
"product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
},
"product_reference": "python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"relates_to_product_reference": "7Server-optional-7.7.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20593",
"cwe": {
"id": "CWE-1239",
"name": "Improper Zeroization of Hardware Register"
},
"discovery_date": "2023-05-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2217845"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw, in \u201cZen 2\u201d CPUs. This issue may allow an attacker to access sensitive information under specific microarchitectural circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: Cross-Process Information Leak",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "RHBZ#2217845",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2217845"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20593"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7008.html"
}
],
"release_date": "2023-07-25T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: amd: Cross-Process Information Leak"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"known_not_affected": [
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-03T13:19:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5419"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.src",
"7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.79.1.el7.noarch",
"7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.79.1.el7.x86_64",
"7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.79.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_4125
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: remote DoS in TIPC kernel module (CVE-2023-1390)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC\u0027s - Linux partition suspend timeout (-\u003e documentation/Linux Alert through LTC bug 182549) (BZ#2151218)\n\n* i40e: Set RX_ONLY mode for unicast promiscuous on VLAN (BZ#2171382)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208288)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4125",
"url": "https://access.redhat.com/errata/RHSA-2023:4125"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "2178212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4125.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:22:01+00:00",
"generator": {
"date": "2024-11-15T17:22:01+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:4125",
"initial_release_date": "2023-07-18T07:48:59+00:00",
"revision_history": [
{
"date": "2023-07-18T07:48:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-18T07:48:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:22:01+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.109.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.109.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.109.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.109.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.109.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.109.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-0461",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2176192"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/ulp: use-after-free in listening ULP sockets",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Versions of Red Hat Enterprise Linux before 8 are not affected by this vulnerability as they did not include the upstream commit 734942c (\"tcp: ULP infrastructure\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0461"
},
{
"category": "external",
"summary": "RHBZ#2176192",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176192"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0461",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0461"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c",
"url": "https://github.com/torvalds/linux/commit/2c02d41d71f90a5168391b6a5f2954112ba2307c"
}
],
"release_date": "2023-02-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T07:48:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4125"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/ulp: use-after-free in listening ULP sockets"
},
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T07:48:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4125"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Remy"
],
"organization": "GreyNoiseIO"
}
],
"cve": "CVE-2023-1390",
"cwe": {
"id": "CWE-1050",
"name": "Excessive Platform Resource Consumption within a Loop"
},
"discovery_date": "2022-11-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2178212"
}
],
"notes": [
{
"category": "description",
"text": "A remote denial of service vulnerability was found in the Linux kernel\u2019s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: remote DoS in TIPC kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this issue as they did not include the affected code in `tipc_link_xmit`, introduced in upstream kernel version 4.3 (commit af9b028 \"tipc: make media xmit call outside node spinlock context\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1390"
},
{
"category": "external",
"summary": "RHBZ#2178212",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178212"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1390"
},
{
"category": "external",
"summary": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5",
"url": "https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5"
},
{
"category": "external",
"summary": "https://infosec.exchange/@_mattata/109427999461122360",
"url": "https://infosec.exchange/@_mattata/109427999461122360"
}
],
"release_date": "2021-01-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T07:48:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4125"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: remote DoS in TIPC kernel module"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"known_not_affected": [
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-18T07:48:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4125"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.109.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.109.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.109.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
RHSA-2023:5574
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval() (CVE-2023-35001)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:5574",
"url": "https://access.redhat.com/errata/RHSA-2023:5574"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5574.json"
}
],
"title": "Red Hat Security Advisory: kpatch-patch security update",
"tracking": {
"current_release_date": "2025-11-08T06:42:09+00:00",
"generator": {
"date": "2025-11-08T06:42:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:5574",
"initial_release_date": "2023-10-10T10:28:31+00:00",
"revision_history": [
{
"date": "2023-10-10T10:28:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-10-10T10:28:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:42:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1@1-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1@1-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"product": {
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"product_id": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1@1-1.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1-debuginfo@1-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1-debuginfo@1-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1@1-1.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64",
"product": {
"name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64",
"product_id": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1-debuginfo@1-1.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_88_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_90_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_92_1-debuginfo@1-3.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_95_1-debuginfo@1-2.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1@1-1.el7?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"product": {
"name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"product_id": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_99_1-debuginfo@1-1.el7?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src"
},
"product_reference": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le"
},
"product_reference": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"relates_to_product_reference": "7Server-7.9.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
},
"product_reference": "kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64",
"relates_to_product_reference": "7Server-7.9.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T10:28:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5574"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T10:28:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5574"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
},
{
"cve": "CVE-2023-35001",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-07-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2220892"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Netfilter module in the Linux kernel\u0027s nft_byteorder_eval in net/netfilter/nft_byteorder.c. A bound check failure allows a local attacker with CAP_NET_ADMIN access to cause a local privilege escalation issue due to incorrect data alignment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require the CAP_NET_ADMIN access privilege in any user or network namespace.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35001"
},
{
"category": "external",
"summary": "RHBZ#2220892",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2220892"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35001"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/",
"url": "https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/07/05/3",
"url": "https://www.openwall.com/lists/oss-security/2023/07/05/3"
}
],
"release_date": "2023-07-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-10-10T10:28:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:5574"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module. \n\nFor instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278",
"product_ids": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_88_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_90_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_92_1-debuginfo-0:1-3.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_95_1-debuginfo-0:1-2.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.src",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-0:1-1.el7.x86_64",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.ppc64le",
"7Server-7.9.Z:kpatch-patch-3_10_0-1160_99_1-debuginfo-0:1-1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()"
}
]
}
rhsa-2023:4256
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation (CVE-2023-1281)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* s390/qeth: cache link_info for ethtool (BZ#2174365)\n\n* RHEL8.4 - kernel: fix __clear_user() inline assembly constraints (BZ#2192605)\n\n* ice: ptp4l cpu usage spikes (BZ#2203288)\n\n* 40%~70% block performance regression for localfs backend write between kernel-4.18.0-235.el8.x86_64 and kernel-4.18.0-277.el8.x86_64 (BZ#2204516)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208287)\n\n* simultaneous writes to a page on xfs can result in zero-byte data (BZ#2208413)\n\n* Windows Server 2019 guest randomly pauses with \"KVM: entry failed, hardware error 0x80000021\" [rhel8.8GA] (BZ#2211662)\n\n* [Marvell 8.7 Bug] qedi shutdown handler hangs upon reboot (BZ#2215333)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:4256",
"url": "https://access.redhat.com/errata/RHSA-2023:4256"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4256.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-08T06:41:55+00:00",
"generator": {
"date": "2025-11-08T06:41:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:4256",
"initial_release_date": "2023-07-25T07:57:31+00:00",
"revision_history": [
{
"date": "2023-07-25T07:57:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-07-25T07:57:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-08T06:41:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.97.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.97.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.97.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.97.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "perf-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "perf-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.97.1.el8_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "perf-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "perf-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1281",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2181847"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the traffic control index filter (tcindex) in the Linux kernel. The imperfect hash area can be updated while packets are traversing. This issue could allow a local attacker to cause a use-after-free problem, leading to privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 7, please use mitigation to disable module cls_tcindex, because some other bugs exists in the Linux Kernel traffic control index filter too that not going to be fixed before Red Hat Enterprise Linux 8.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1281"
},
{
"category": "external",
"summary": "RHBZ#2181847",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181847"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1281"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2"
}
],
"release_date": "2023-02-23T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-25T07:57:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4256"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected traffic control index filter (cls_tcindex) kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escalation"
},
{
"acknowledgments": [
{
"names": [
"Patryk Sondej",
"Piotr Krysiuk"
]
}
],
"cve": "CVE-2023-32233",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2196105"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Netfilter subsystem of the Linux kernel when processing batch requests to update nf_tables configuration. This vulnerability can be abused to perform arbitrary reads and writes in kernel memory. A local user (with CAP_NET_ADMIN capability) could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability (or root) can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, hence is also affected by this kernel vulnerability. Like it is mentioned earlier, the successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access . Local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching in the running OpenShift container the namespace will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\nSimilar to CVE-2023-32233 vulnerability has been explained in the following blog post as an example of \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-32233"
},
{
"category": "external",
"summary": "RHBZ#2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32233"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab",
"url": "https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/05/08/4",
"url": "https://www.openwall.com/lists/oss-security/2023/05/08/4"
}
],
"release_date": "2023-05-02T04:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-07-25T07:57:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:4256"
},
{
"category": "workaround",
"details": "1. This flaw can be mitigated by preventing the affected netfilter (nf_tables) kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.\n\n2. If the module cannot be disabled, on non-containerized deployments of Red Hat Enterprise Linux, the mitigation is to disable user namespaces:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use the second mitigation (disabling user namespaces) as the functionality is needed to be enabled. The first mitigation (blacklisting nf_tables) is still viable for containerized deployments, providing the environment is not using netfilter.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-aarch64-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-s390x-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-core-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-devel-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:kernel-zfcpdump-modules-extra-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.aarch64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.s390x",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.97.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.97.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.97.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation"
}
]
}
rhsa-2023_3708
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events (CVE-2023-2235)\n\n* kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation (CVE-2023-32233)\n\n* Kernel: bluetooth: Unauthorized management command execution (CVE-2023-2002)\n\n* kernel: OOB access in the Linux kernel\u0027s XFS subsystem (CVE-2023-2124)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RT] Single Node Openshift cluster becomes unreachable after running less than 2 hours (BZ#2186853)\n\n* kernel-rt: update RT source tree to the latest RHEL-9.2.z1 Batch (BZ#2188313)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:3708",
"url": "https://access.redhat.com/errata/RHSA-2023:3708"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2179000",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000"
},
{
"category": "external",
"summary": "2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "2192589",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
},
{
"category": "external",
"summary": "2196105",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2196105"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3708.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:19:12+00:00",
"generator": {
"date": "2024-11-15T17:19:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2023:3708",
"initial_release_date": "2023-06-21T14:50:37+00:00",
"revision_history": [
{
"date": "2023-06-21T14:50:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-06-21T14:50:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:19:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.18.1.rt14.303.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.18.1.rt14.303.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 9)",
"product_id": "NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64 as a component of Red Hat Enterprise Linux RT (v. 9)",
"product_id": "RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2002",
"cwe": {
"id": "CWE-250",
"name": "Execution with Unnecessary Privileges"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187308"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel: bluetooth: Unauthorized management command execution",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2002"
},
{
"category": "external",
"summary": "RHBZ#2187308",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187308"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2002"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/04/16/3",
"url": "https://www.openwall.com/lists/oss-security/2023/04/16/3"
}
],
"release_date": "2023-04-16T12:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-21T14:50:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3708"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Kernel: bluetooth: Unauthorized management command execution"
},
{
"cve": "CVE-2023-2124",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187439"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as having a Moderate impact. While theoretically it could lead to privilege escalation, the only known impact is a denial of service.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "RHBZ#2187439",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187439"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2124"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1\u0026id=22ed903eee23a5b174e240f1cdfa9acf393a5210"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d",
"url": "https://lore.kernel.org/linux-xfs/20230412214034.GL3223426@dread.disaster.area/T/#m1ebbcd1ad061d2d33bef6f0534a2b014744d152d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-21T14:50:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3708"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: OOB access in the Linux kernel\u0027s XFS subsystem"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188396"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2194"
},
{
"category": "external",
"summary": "RHBZ#2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
}
],
"release_date": "2023-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-21T14:50:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3708"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
},
{
"cve": "CVE-2023-2235",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192589"
}
],
"notes": [
{
"category": "description",
"text": "The Linux kernel\u0027s Performance Events subsystem has a use-after-free flaw that occurs when a user triggers the perf_group_detach and remove_on_exec functions simultaneously. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 8.4 version is not affected by this flaw, as the vulnerable code was introduced in later versions of the Linux Kernel and was not backported to older releases.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2235"
},
{
"category": "external",
"summary": "RHBZ#2192589",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192589"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2235"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2"
}
],
"release_date": "2023-03-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-06-21T14:50:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:3708"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free vulnerability in the perf_group_detach function of the Linux Kernel Performance Events"
},
{
"cve": "CVE-2023-28466",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2179000"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"NFV-9.2.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.src",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:5.14.0-284.18.1.rt14.303.el9_2.x86_64",
"RT-9.2.0.Z.MAIN.EUS:kernel